Hackers Exploiting NTLM Spoofing Vulnerability in the Wild

CVE-2025-24054 specifically involves the external control of file names or paths in Windows, allowing malicious actors to trigger SMB (Server Message Block) authentication requests that leak NTLMv2-SSP hashes during routine file operations. Check Point told Cyber Security News that once victims downloaded and interacted with these files, such as unzipping or clicking them, the exploit was triggered, leading to the leak of NTLM hashes. This vulnerability, related to NTLM (New Technology LAN Manager) authentication protocols, has become a significant threat, enabling attackers to leak NTLM hashes and potentially escalate privileges or move laterally within compromised networks. The flaw is triggered when a user extracts a ZIP archive containing a malicious .library-ms file, which causes Windows Explorer to initiate an SMB authentication request to a remote server. The exploitation of CVE-2025-24054 exemplifies how attackers leverage seemingly benign file operations to leak sensitive authentication hashes, facilitating deeper infiltration into target networks. As threat actors continue to refine their tactics, organizations must prioritize timely patching, robust network security, and user education to defend against such sophisticated spoofing and hash disclosure attacks. One notable campaign involved distributing malicious files via email links from Dropbox, which, when interacted with, exploited the vulnerability to leak hashes. When a user extracts such an archive, Windows initiates SMB authentication requests to remote servers specified within the malicious files. These campaigns targeted government and private institutions, primarily in Poland and Romania, using spear-phishing emails containing ZIP archives and embedded malicious files. Notably, the exploit can be triggered with minimal user interaction, such as right-clicking, dragging, dropping, or simply navigating to a folder containing the malicious file. These connections exposed NTLMv2-SSP hashes, which attackers could then use to perform pass-the-hash attacks, relay attacks, or escalate privileges within the network. The collected hashes were sent to malicious SMB servers hosted in various countries, including Russia, Bulgaria, the Netherlands, Australia, and Turkey. These requests leak NTLMv2-SSP hashes without requiring extensive user interaction, making the attack particularly insidious.

This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 16 Apr 2025 14:25:17 +0000


Cyber News related to Hackers Exploiting NTLM Spoofing Vulnerability in the Wild

Windows NTLM hash leak flaw exploited in phishing attacks on governments - A Windows vulnerability that exposes NTLM hashes using .library-ms files is now actively exploited by hackers in phishing campaigns targeting government entities and private companies. In attacks seen by Check Point, phishing emails were sent to ...
1 day ago Bleepingcomputer.com CVE-2025-24054
Russian-Backed Hackers Target High-Value US, European Entities - Hackers linked to Russia's military intelligence unit exploited previously patched Microsoft vulnerabilities in a massive phishing campaign against U.S. and European organizations in such vectors as government, aerospace, and finance across North ...
1 year ago Securityboulevard.com CVE-2023-23397 CVE-2023-38831 Fancy Bear APT28
New Email Scam Targets NTLM Hashes in Covert Data Theft Operation - TA577 has been identified as a notorious threat actor who orchestrated a sophisticated phishing campaign, according to researchers at security firm Proofpoint. Currently, the group is utilizing a new method of phishing involving ZIP archive ...
1 year ago Cysecurity.news Black Basta
Hackers Exploiting NTLM Spoofing Vulnerability in the Wild - CVE-2025-24054 specifically involves the external control of file names or paths in Windows, allowing malicious actors to trigger SMB (Server Message Block) authentication requests that leak NTLMv2-SSP hashes during routine file operations. Check ...
2 days ago Cybersecuritynews.com CVE-2025-24054
How Hackers Interrupted GTA 5 Online Gameplay on PC - Recently, a cyber-attack on Grand Theft Auto 5 Online on PC caused an interruption to thousands of players’ gameplays. The game was completely taken offline and players couldn’t even access the main gameplay menu. The attack caused an uproar ...
2 years ago Hackread.com
Microsoft Exchange Server Flaw Exploited as a Zero-Day Bug - Microsoft has identified one of the critical vulnerabilities in Exchange Server that the company disclosed in February's Patch Tuesday update as actually being a zero-day threat that attackers are already actively exploiting. CVE-2024-21410 is an ...
1 year ago Darkreading.com CVE-2024-21410 CVE-2024-2140 CVE-2024-21412 CVE-2024-21351 Fancy Bear
New Windows zero-day leaks NTLM hashes, gets unofficial patch - In recent months, 0patch has reported three other zero-day vulnerabilities that Microsoft patched or has yet to address, including a Windows Theme bug (patched as CVE-2025-21308), a Mark of the Web bypass on Server 2012 (still a zero-day without an ...
3 weeks ago Bleepingcomputer.com CVE-2025-21308
Windows 11 to let admins mandate SMB encryption for outbound connections - Windows 11 will let admins mandate SMB client encryption for all outbound connections, starting with today's Windows 11 Insider Preview Build 25982 rolling out to Insiders in the Canary Channel. SMB encryption provides data end-to-end encryption and ...
1 year ago Bleepingcomputer.com
Russian hackers exploiting Outlook bug to hijack Exchange accounts - Microsoft's Threat Intelligence team issued a warning earlier today about the Russian state-sponsored actor APT28 actively exploiting the CVE-2023-23397 Outlook flaw to hijack Microsoft Exchange accounts and steal sensitive information. The targeted ...
1 year ago Bleepingcomputer.com CVE-2023-23397 CVE-2023-38831 CVE-2021-40444 APT28
Google links WinRAR exploitation to Russian, Chinese state hackers - Google says that several state-backed hacking groups have joined ongoing attacks exploiting a high-severity vulnerability in WinRAR, a compression software used by over 500 million users, aiming to gain arbitrary code execution on targets' systems. ...
1 year ago Bleepingcomputer.com CVE-2023-38831 CVE-2023-40477 APT28
How to Set Up a Network Research Lab for Malware Analysis - To analyze a security vulnerability in Outlook, a controlled environment can be set up using a virtual machine within a local virtual private network. Researchers can learn more about the exploit by making a proof-of-concept and testing its ...
1 year ago Cybersecuritynews.com CVE-2024-21413
Holiday Hackers: How to Safeguard Your Service Desk - Hackers really don't take holidays, but they will take advantage of them. Many of these cyberattacks will zero in on the service or help desk to gain entry into network systems. Recovering accounts because of forgotten passwords is one of the ...
1 year ago Bleepingcomputer.com
Booking.com hackers increase attacks on customers - Hackers are increasing their attacks on Booking.com customers by posting adverts on dark web forums asking for help finding victims. Cyber-criminals are offering up to $2,000 for login details of hotels as they continue to target the people who are ...
1 year ago Bbc.com
Hacker Conversations: Chris Evans, Hacker and CISO - Chris Evans is CISO and chief hacking officer at HackerOne. SecurityWeek's Hacker Conversations series seeks to understand the mind and motivations of hackers by talking to hackers. Evans challenges the common perception of both hackers and their ...
9 months ago Securityweek.com Silence
Why Have Big Cybersecurity Hacks Surged in 2023? - Payments made to hackers who hold systems hostage for ransom increased by almost half through September, according to blockchain analytics firm Chainalysis Inc., totaling almost $500 million in payouts. In just the past few months, hackers have ...
1 year ago Bloomberg.com LockBit
Windows File Explorer Vulnerability Let Attackers Perform Network Spoofing - PoC Released - Security researchers have released a proof-of-concept exploit demonstrating this high-severity flaw, which Microsoft patched in its March 2025 updates. Security experts recommend keeping all Microsoft products updated and implementing additional ...
4 weeks ago Cybersecuritynews.com
an Evolution in Brand Spoofing Prevention - This technology uses advanced technologies, such as AI, Natural Language Processing, image processing, and heuristics, to detect and prevent attempts of brand impersonation by matching URLs and web pages with established brands. Our new DeepBrand ...
9 months ago Blog.checkpoint.com
China-linked hackers target European healthcare orgs in suspected espionage campaign | The Record from Recorded Future News - A previously unknown hacking group has been spotted targeting European healthcare organizations using spyware linked to Chinese state-backed hackers and a new ransomware strain, researchers said. The hackers, dubbed Green Nailao, deployed ShadowPad ...
1 month ago Therecord.media
The Unlikely Romance of Hackers and Government Suitors - The annual Hack the Capitol event brings together a diverse group of scientists, hackers, and policymakers to educate congressional staffers, scholars, and the press about the most critical cybersecurity challenges facing our nation. Hack the Capitol ...
1 year ago Darkreading.com
North Korean Hackers Use Fake Job Offers & Salary Bumps as Lure for Crypto Theft - Recent investigations have uncovered a massive operation carried out by North Korean hackers looking to steal cryptocurrency through fake job offers and salary bumps. According to recent reports, hackers have been able to trace the malicious ...
2 years ago Therecord.media
Hackers Fix Polish Train Glitch, Face Legal Pushback by the Manufacturer - In a recent cybersecurity incident, three Polish hackers achieved success in repairing the malfunctioning software of a train, initially serviced by independent repair shops for a regional rail operator. The narrative took a twist when accusations ...
1 year ago Hackread.com
Hackers breach Australian court hearing database - The court system for Australia's second-most-populated state was hit by a ransomware attack that potentially exposed sensitive recordings of some court hearings. Court Services Victoria, an administrative body that supports the operations of the ...
1 year ago Therecord.media Qilin
Hackers breach US govt agencies using Adobe ColdFusion exploit - The U.S. Cybersecurity and Infrastructure Security Agency is warning about hackers actively exploiting a critical vulnerability in Adobe ColdFusion identified as CVE-2023-26360 to gain initial access to government servers. The security issue allows ...
1 year ago Bleepingcomputer.com CVE-2023-26360
CVE-2012-3482 - Fetchmail 5.0.8 through 6.3.21, when using NTLM authentication in debug mode, allows remote NTLM servers to (1) cause a denial of service (crash and delayed delivery of inbound mail) via a crafted NTLM response that triggers an out-of-bounds read in ...
12 years ago
Microsoft drops SMB1 firewall rules in new Windows 11 build - Windows 11 will no longer add SMB1 Windows Defender Firewall rules when creating new SMB shares starting with today's Canary Channel Insider Preview Build 25992 build. Before this change and since Windows XP SP2, creating SMB shares set up firewall ...
1 year ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)